Yesterday
• Report directly to the Director of Application Security. • Perform manual web application penetration tests. • Review / triage SAST and DAST scan results. • Participate in application design discussions and threat modeling exercises. • Advise development teams on common web application vulnerabilities such as OWASP Top 10. • Write up, prioritize and track Jira tickets for identified issues, and work with developers to ensure the vulnerabilities are properly remediated. • Work with Risk & Compliance teams on SOC 2, PCI-DSS, HIPAA , and other audits as needed.
• Strong manual web application penetration testing skills. • A deep understanding of web application vulnerabilities, their root causes, and remediation. • The ability to review application source code as needed to triage SAST results and aid in manual code assisted tests to identify security defects. • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner. • Experience performing application threat modeling or software architecture reviews. • Experience with information security frameworks & controls. • Knowledge of NIST, ISO, SOC 2, PCI, and/or CIS Controls. • Previous software development or application design experience. • Experience securing cloud environments and performing AWS security configuration reviews.
• Generous Flexible Time Off (FTO) Policy • Up to 15 paid company holidays including some commemorating social justice events and self-care • Paid volunteer time • Resources for savings and investments • Paid parental leave • Paid sick leave • Health, vision, dental, and life insurance with additional access to health and wellness programs. • Opportunities to learn, develop, network, and connect
Apply NowYesterday
Join Ardent as a Security Specialist, focusing on system integration quality and compliance with federal standards.
Yesterday
Join Coinbase to ensure security compliance in building the future of the global financial system.
🇺🇸 United States – Remote
💵 $139.1k - $154.5k / year
💰 $21.4M Post-IPO Equity on 2022-11
⏰ Full Time
🟡 Mid-level
🟠 Senior
👮♂️ Security Engineer
🦅 H1B Visa Sponsor
Yesterday
Join Tixr to defend networks and systems as a Security Operations Engineer. Your role emphasizes incident resolution and security automation.
🇺🇸 United States – Remote
💵 $130k - $180k / year
💰 Venture Round on 2016-07
⏰ Full Time
🟡 Mid-level
🟠 Senior
👮♂️ Security Engineer
🦅 H1B Visa Sponsor
Yesterday
Oversee strategic application security projects at Chainlink. Coordinate audits and manage vendor relationships.
Swift
Web3
2 days ago
As a Security Compliance Analyst at Moodle, manage SOC 2 recertification and enterprise risk assessments in a fully remote role.
🇺🇸 United States – Remote
💵 $30 - $35 / hour
💰 $1.4M Venture Round on 2021-08
⏰ Full Time
🟡 Mid-level
🟠 Senior
👮♂️ Security Engineer